WO2007075247A1 - Security tokens including displayable claims - Google Patents

Security tokens including displayable claims Download PDF

Info

Publication number
WO2007075247A1
WO2007075247A1 PCT/US2006/045386 US2006045386W WO2007075247A1 WO 2007075247 A1 WO2007075247 A1 WO 2007075247A1 US 2006045386 W US2006045386 W US 2006045386W WO 2007075247 A1 WO2007075247 A1 WO 2007075247A1
Authority
WO
WIPO (PCT)
Prior art keywords
token
display
principal
security
computational
Prior art date
Application number
PCT/US2006/045386
Other languages
English (en)
French (fr)
Inventor
Kim Cameron
Arun K. Nanda
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2008545618A priority Critical patent/JP5010615B2/ja
Priority to KR1020087014863A priority patent/KR101319636B1/ko
Priority to BRPI0620078-8A priority patent/BRPI0620078A2/pt
Priority to EP06838382A priority patent/EP1964043A4/en
Priority to CN2006800475254A priority patent/CN101331509B/zh
Publication of WO2007075247A1 publication Critical patent/WO2007075247A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • Identity is an important component enabling interactions in everyday life. For example, an individual's credit card enables merchants to identify and allow the individual to purchase products and services on credit. The same is true in the digital world as well, where digital identity enables digital interactions. For example, digital identities can be used to authenticate parties to each other in the digital environment. Knowing with whom one is interacting is an important element in deciding whether or not to trust and provide information to a party.
  • An entity can use a digital identity to authenticate a party's identity or other personal information about the party.
  • a digital identity can be issued by another entity and include information about the party. Examples of such information include the party's name, address, social security number, age, telephone number, etc.
  • a party can have multiple digital identities issued by one or more other entities, similar to that of an individual having a driver's license, a credit card, and a frequent flyer card.
  • the party can use a digital identity to identity itself to a third party.
  • a third party such as an online service
  • the party can forward to the third party a digital identity in the form of a security token issued by another entity trusted by the third party.
  • the third party can provide access to the goods or services requested by the party.
  • the party has little or no ability to control or view the contents of a security token issued by another entity.
  • the party can unknowingly share personal information in the security token with the third party that the party does not need to share for authentication.
  • the party can unknowingly provide personal information that the party does not want to share with the third party (e.g., social security number, telephone number, etc.).
  • One aspect relates to a system for providing a digital identity that includes a claims transformer programmed to generate a security token including a computational token and a display token, the computational token including one or more claims associated with an identity of a principal, and the display token including display information about the claims in the computational token.
  • the display information is configured to allow the principal to view the display token.
  • Another aspect relates to a method for providing a digital identity, the method including: receiving a security token including a computational token and a display token, the computational token including one or more claims associated with an identity of a principal, and the display token including display information about the claims in the computational token; and displaying the display information in the display token for the principal so that the principal can review the contents of the display token.
  • Yet another aspect relates to a computer-readable medium having computer- executable instructions for performing steps including: generating a security token including receiving a security token including a computational token and a display token, the computational token including one or more claims associated with an identity of a principal, and the display token including display information about the claims in the computational token; and displaying the display information in the display token for the principal so that the principal can review the contents of the display token.
  • Figure 1 illustrates an example digital identity system
  • Figure 2 illustrates an example general purpose computer system
  • Figure 3 illustrates a portion of the system of Figure 1
  • Figure 4 illustrates another portion of the system of Figure 1;
  • Figure 5 illustrates an example security token
  • Figure 6 illustrates an example computer system programmed to interpret and display a display token of a security token
  • Figure 7 illustrates another portion of the system of Figure 1;
  • Figure 8 illustrates an example method for authenticating a principal;
  • Figure 9 illustrates an example method for interpreting and displaying a display token of a security token
  • Figure 10 illustrates an example user interface for displaying a display token of a security token
  • Figure 11 illustrates an example method for generating a security token including a computational token and a display token.
  • Example embodiments disclosed herein relate generally to digital identities that can be exchanged between a first party and a second party to authenticate an identity and/or information related to the first party.
  • the first party can be an individual, a company, an organization, a computer or other device, a service, or any other type of entity.
  • the first party is referred to herein as the principal.
  • the second party has goods, services, or other information that the principal desires to access and/or obtain.
  • the second party is referred to herein as the relying party.
  • an example digital identity system 100 including a principal 110 and a relying party 120.
  • Principal 110 and relying party 120 can communicate with each other over one or more networks, as described further below.
  • principal 110 can request goods, services, or other information from relying party 120, and relying party 120 can require authentication of the identity of or information about principal 110 before or in conjunction with providing the requested goods, services, or information.
  • a claims transformer 130 and a claims authority 140 are one or more entities that can provide one or more claims or assertions about a principal.
  • a claim is a statement made about the principal related to the principal's identity or information about the principal such as, for example, name, address, social security number, age, etc.
  • claims transformer 130 and claims authority 140 can provide claims to the principal 110 and/or the relying party 120 in the form of a signed security token.
  • claims authority 140 is in a trusted relationship with relying party 120 so that relying party 120 trusts the claims in the signed security token from claims authority 140.
  • claims transformer 130 and claims authority 140 are shown as separate entities in Figure 1, in alternative embodiments claims transformer 130 and claims authority 140 can be the same entity or different entities.
  • claims transformer 130 is illustrated as being in communication with principal 110, in alternative embodiments, relying party 120 can communicate directly with claims transformer 130, as described further below.
  • system 100 is implemented as an InfoCard system provided in the WINFX application programming interface developed by Microsoft Corporation of Redmond, Washington.
  • the InfoCard system allows principals to manage multiple digital identities from various claims authorities.
  • the InfoCard system utilizes a web services platform such as the Windows Communication Foundation in the WINFX application programming interface.
  • the InfoCard system is built using the Web Services Security
  • WS-Security Specifications propagated at least in part by Microsoft Corporation of Redmond, Washington. These specifications include a message security model WS-Security, an endpoint policy WS-SecurityPolicy, a metadata protocol WS- MetadataExchange, and a trust model WS-Trust.
  • WS-Security model describes how to attach security tokens to messages.
  • SecurityPolicy model describes end point policy requirements, such as required security tokens and supported encryption algorithms, implemented using a metadata protocol WS-MetadataExchange.
  • the WS-Trust model describes a framework for trust models that enable different web services to interoperate. Example embodiments described herein refer to the Web Services Security
  • one or more different specifications can be used to facilitate communications between the various elements in system 100.
  • principal 110 is an individual that uses a computer system such as an example computer system 200 to communicate with relying party 120 and claims transformer 130.
  • Computer system 200 can take a variety of forms such as, for example, a desktop computer, a laptop computer, and a hand-held computer.
  • computer system 200 is illustrated, the systems and methods disclosed herein can be implemented in various alternative computer systems as well.
  • the system 200 includes a processor unit 202, a system memory 204, and a system bus 206 that couples various system components including the system memory 204 to the processor unit 202.
  • the system bus 206 can be any of several types of bus structures including a memory bus, a peripheral bus and a local bus using any of a variety of bus architectures.
  • the system memory includes read only memory (ROM) 208 and random access memory (RAM) 210.
  • ROM read only memory
  • RAM random access memory
  • BIOS basic input/output system 212
  • BIOS basic routines that help transfer information between elements within the computer system 200, is stored in ROM 208.
  • the computer system 200 further includes a hard disk drive 212 for reading from and writing to a hard disk, a magnetic disk drive 214 for reading from or writing to a removable magnetic disk 216, and an optical disk drive 218 for reading from or writing to a removable optical disk 219 such as a CD ROM, DVD, or other optical media.
  • the hard disk drive 212, magnetic disk drive 214, and optical disk drive 218 are connected to the system bus 206 by a hard disk drive interface 220, a magnetic disk drive interface 222, and an optical drive interface 224, respectively.
  • the drives and their associated computer-readable media provide nonvolatile storage of computer readable instructions, data structures, programs, and other data for the computer system 200.
  • the example environment described herein can employ a hard disk 212, a removable magnetic disk 216, and a removable optical disk 219
  • other types of computer-readable media capable of storing data can be used in the example system 200.
  • Examples of these other types of computer-readable mediums that can be used in the example operating environment include magnetic cassettes, flash memory cards, digital video disks, Bernoulli cartridges, random access memories (RAMs), and read only memories (ROMs).
  • a number of program modules can be stored on the hard disk 212, magnetic disk 216, optical disk 219, ROM 208, or RAM 210, including an operating system 226 such as the WINDOWS operating system from Microsoft Corporation, one or more application programs 228, other program modules 230, and program data 232.
  • a user may enter commands and information into the computer system 200 through input devices such as, for example, a keyboard 234, mouse 236, or other pointing device.
  • input devices such as, for example, a keyboard 234, mouse 236, or other pointing device.
  • Other input devices include a toolbar, menu, touch screen, microphone, joystick, game pad, pen, satellite dish, and scanner.
  • serial port interface 240 that is coupled to the system bus 206.
  • these input devices also may be connected by other interfaces, such as a parallel port, game port, or a universal serial bus (USB).
  • An LCD display 242 or other type of display device is also connected to the system bus 206 via an interface, such as a video adapter 244.
  • computer systems can typically include other peripheral output devices (not shown), such as speakers and printers.
  • the computer system 200 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 246.
  • the remote computer 246 may be a computer system, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the computer system 200.
  • the network connections include a local area network (LAN) 248 and a wide area , network (WAN) 250.
  • LAN local area network
  • WAN wide area , network
  • the computer system 200 When used in a LAN networking environment, the computer system 200 is connected to the local network 248 through a network interface or adapter 252. When used in a WAN networking environment, the computer system 200 typically includes a modem 254 or other means for establishing communications over the wide area network 250, such as the Internet.
  • the modem 254 which can be internal or external, is connected to the system bus 206 via the serial port interface 240.
  • program modules depicted relative to the computer system 200, or portions thereof may be stored in the remote memory storage device. It will be appreciated that the network connections shown are examples and other means of establishing a communications link between the computers may be used.
  • the embodiments described herein can be implemented as logical operations in a computing system.
  • the logical operations can be implemented (1) as a sequence of computer implemented steps or program modules running on a computer system and (2) as interconnected logic or hardware modules running within the computing system.
  • This implementation is a matter of choice dependent on the performance requirements of the specific computing system. Accordingly, the logical operations making up the embodiments described herein are referred to as operations, steps, or modules. It will be recognized by one of ordinary skill in the art that these operations, steps, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof without deviating from the spirit and scope of the disclosure.
  • This software, firmware, or similar sequence of computer instructions may be encoded and stored upon computer readable storage medium and may also be encoded within a carrier-wave signal for transmission between computing devices.
  • example principal 110 and relying party 120 are again shown.
  • Principal 110 can communicate with relying party 120 using, for example, a computer system 300 (see Figure 6) that is similar to computer system 200 described above.
  • principal 110 uses computer 300 to send a request to relying party 120 for goods, services, or other information.
  • principal 110 sends a request to relying party 120 for access to information that principal 110 desires.
  • the request sent by principal 110 can include a request for the security policy of relying party 120 using, for example, the mechanisms provided in WS- MetadataExchange.
  • relying party 120 sends principal 110 requirements for relying party 120 to authenticate the identity or other information about principal 110.
  • the requirements of relying party 120 for authentication are referred to herein as a security policy.
  • the security policy defines the set of claims that the principal 110 must provide to relying party 120 for relying party 120 to authenticate principal 110.
  • relying party 120 specifies its security policy using WS- SecurityPolicy, including both the claim requirements and type of security token required by relying party 120.
  • WS-SecurityPolicy A basic form for a security policy in accordance with WS-SecurityPolicy is illustrated in the example below. ⁇ sp:IssuedToken ...>
  • Last Name - Type xs:string - surname or family name of a subject
  • Email Address - Type xs : string - preferred address for the "To:" field of email to be sent to the subject, usually of the form ⁇ user>@ ⁇ domain>;
  • Postal Code - Type xs:string - postal code or zip code component of a subject's address information
  • Country - Type xs: string - country of a subject
  • the policy can also be used to specify the type of security token required by relying party 120, or a default type can be used as specified by WS-Trust.
  • a default type can be used as specified by WS-Trust.
  • the above-noted policy specifies a certain type of security token that is required by relying party 120 (i.e., "wstTokenType").
  • the security policy can specify a specific claims authority required by the relying party ("sp:Issuer"), as shown below.
  • the policy can omit this element, leaving a determination of the appropriate claims authority up to the principal.
  • Other elements can be specified in the security policy as well such as, for example, the freshness of the required security token.
  • principal 110 can request one or more security tokens from claims authority 140 using the issuance mechanism described in WS-Trust. In one example, principal 110 forwards the claim requirements in the policy of relying party 120 to claim authority 140.
  • the identity of relying party 120 can, but need not, be specified in the request sent by principal 110 to the claims authority 140.
  • the request can include other requirements as well, such as a request for a display token, as described further below.
  • claims authority 140 can have its own security policy as specified in WS-SecurityPolicy and require authentication of principal 110 before claims authority 140 forwards a security token to principal 110.
  • Claims authority 140 can provide one or more of the claims required by the policy from relying party 120.
  • claims authority 140 is programmed to generate one or more claims required by the policy.
  • Claims transformer 130 is programmed to translate the claims of claims authority 140 into one or more claims that can be understood by relying party 120.
  • claims transformer 130 generates one or more signed security tokens 150 that include the one or more claims, as described below.
  • the security token 150 can then be forwarded to principal 110.
  • claims transformer 130 forwards the security token 150 to principal 110 using the response mechanisms described in WS-Trust.
  • security token 150 includes a computational token 152 and a display token 154.
  • Computational token 152 includes the claims provided by claims authority 130 in an encrypted format.
  • claims transformer 130 generates computational token 152 in an encrypted format that can be understood (i.e., decrypted) by relying party 120, as described below.
  • Claims transformer 130 also generates display token 154.
  • display token 154 includes at least a summary of the claims that are included in computational token 152 of security token 150.
  • display token 154 includes a list of all of the claims included in computational token 152.
  • Display token 154 can be generated in a format that can be reviewed by principal 110 using, for example, computer system 300, as described below.
  • display token 154 is generated in a plain text format or a Hypertext Markup Language ("HTML”) format.
  • HTML Hypertext Markup Language
  • security token 150 including computational token 152 is issued in accordance with the Security Assertion Markup Language ("SAML") standard promulgated by the Organization for the Advancement of Structured Information Standards (“OASIS").
  • SAML Security Assertion Markup Language
  • OASIS Organization for the Advancement of Structured Information Standards
  • security token 150 can be issued in accordance with SAML 1.1 or SAML 2.0 standards.
  • Other standards can also be used such as, for example and without limitation, an X.509 certificate and a Kerberos ticket.
  • security token 150 can be cryptographically signed or endorsed by claims transformer 130 using a known algorithm.
  • a 2048-bit asymmetric RSA key is used.
  • other encryption algorithms can be used such as, for example, a base64 encoded symmetric encryption key.
  • a symmetric key is used by default. In this manner, in the example shown, a party such as relying party 120 can cryptographically verify that security token 150 originated from claims transformer 140.
  • computational token 152 is cryptographically bound to display token 154 using one or more known algorithms such as, for example and without limitation, using a digital signature over the entire response message from the claims authority containing both the computational token 152 and the display token 154.
  • example computer system 300 of principal 110 can include an interpreter 312 and a display 314.
  • interpreter 312 can be one or more application programs (see, e.g., programs 228 described above) executable by computer system 300.
  • display 314 can be an output device such as a printer or monitor (see, e.g., monitor 242) that can output information to principal 110.
  • interpreter 312 is programmed to interpret display token 152 of security token 150.
  • interpreter 312 can identify the claims that are summarized in display token 152, and interpreter 312 can display the claims for principal 110 using display 314.
  • principal 110 can utilize the summary of the claims included in security token 150 provided on display 314 to make a decision as to whether or not to share security token 150 with relying party 120.
  • principal 110 can forward security token 150 to relying party 120 to satisfy all or a part of the security policy of relying party 120.
  • principal 110 can forward security token 150 to relying party 120 by binding security token 150 to an to application message using the security binding mechanisms described in WS-Security.
  • relying party 120 can cryptographically verify the origin of signed security token 150.
  • Relying party 120 can also utilize the claims in computation token 152 of security token 150 to satisfy the security policy of relying party 120 to authenticate principal 110.
  • relying party 120 can provide access to the goods, services, or other information requested by principal 110.
  • Method 400 for authenticating a principal is shown.
  • Method 400 is described with reference to a non-limiting example wherein the principal is Employee A.
  • Employee A is an employee of a company referred to as "Company A,” and the relying party is a travel agency referred to as "Travel Agency A.”
  • Company A has partnered with Travel Agency A for making travel arrangements for employees of Company A at discounted rates.
  • a principal requests information from a relying party.
  • Employee A utilizes an application program on Employee A's computer to request travel arrangements from the web site of Travel Agency A.
  • Employee A's computer receives the security policy from the web site of Travel Agency A. This policy requires that Employee A submit a security token with a claim establishing that Employee A is an employee of Company A before Employee A can access the discounted travel arrangements on the web site of Travel Agency A.
  • Employee A's computer forwards the policy to a claims authority, which in the present example is a security token service or STS operated by Company A.
  • Employee A's computer receives a signed security token from the STS of Company A.
  • the security token includes a computational token and a display token, with the computational token including the claim establishing that Employee A is an employee of Company A.
  • Control is then passed to operation 450, and Employee A's computer presents the summary of the claims from the display token to Employee A for review.
  • Employee A can decide whether or not to forward the security token to the web site of Travel Agency A based on the information in the display token presented to Employee A.
  • the security token from Company A not only includes a claim establishing that Employee A is an employee of Company A, but also includes a claim with Employee As home telephone number, Employee A may not be comfortable sharing Employee A's home telephone number with Travel Agency A. In this situation, Employee A can review the display information from the display token of the security token, determine that the security token includes Employee A's home telephone number, and decide not to forward the security token to Travel Agency A.
  • the display token of the security token is interpreted by the principal.
  • an application program such as a web browser plug-in or applet or another application is programmed to interpret the information contained in the display token.
  • the application is programmed to display the information to the principal using a graphical user interface such as a web browser interface.
  • a graphical user interface such as a web browser interface.
  • User interface 550 displays information in a display token of a security token.
  • User interface 550 includes a list 555 of the display information from the display token.
  • the display information includes employer information (e.g., "Company A”) and home telephone number (e.g., "999-999- 9999").
  • User interface 550 also includes a send element 557 and a cancel element 559. The principal can select send element 557 to send the security token to the relying part (e.g., Travel Agency A), or select cancel element 559 to refrain from sending the security token.
  • additional information can be provided in user interface 550.
  • information about other security tokens that have been sent to a particular relying party can be listed, and/or information about where the particular security token currently being displayed has been sent previously can be listed.
  • information about the particular relying party to which the security token is going to be sent can be provided in the user interface, and/or links to obtain additional information about the relying party can be provided. Other configurations are possible.
  • method 600 for a claims authority and a claims transformer to generate a security token including a computational token and a display token is shown.
  • method 600 is described with reference to the non-limiting example provided above, wherein the principal is Employee A, the relying party is Travel Agency A, and the claims authority and claims transformer are Company A.
  • the STS of Company A receives the policy of Travel Agency A forwarded by Employee A.
  • Company A generates a computation token including one or more claims required by the policy.
  • a display token including display information about the claims in the computational token is generated.
  • the display token is logically bound to the computational token to generate the security token.
  • the security token including the computational token and the display token are forwarded to Employee A bound together cryptographically in the response message.
  • a display token can be provided by default in each security token issued by a claims transformer. In other embodiments, a display token is provided only if the principal requests the display token.
  • An example of such a display token request included in a security token request is as follows. ⁇ wst:RequestSecurityToken>
  • a security token lacks a display token
  • the principal is notified of the lack of a display token, and the principal can decide whether or not to forward the security token to a relying party.
  • no display token is provided, no display information is presented to the principal.
  • a principal can review the display information from the display token and decide whether or not to forward the security token to a relying party. In other embodiments, the principal can review the display information, but does not have the option to stop the forwarding of the security token to the relying party. In other words, once the security token is requested by the principal, the security token is automatically forwarded to the relying party once the security token is received by the principal.
  • only the computational token portion of a security token is forwarded by the principal to the relying party.
  • the principal forwards the entire security token including both the computational token and the display token to the relying party.
  • example embodiments shown herein illustrate a security token that is forwarded by a claims transformer to a principal and then on to a relying party
  • the security token can be forwarded directly from the claims transformer to the relying party.
  • one security token including a computational token (and possibly a display token) can be forwarded to the relying party
  • another security token including a display token can be forwarded to the principal.
  • Other configurations are possible.
  • the example embodiments shown herein illustrate a security policy requiring only a single claim and a single security token issued by one claims transformer, in other embodiments a policy can require multiple claims, and one or more claims authorities can issue one or more security tokens with one or more claims to satisfy the policy.
  • the principal is an individual, in alternative embodiments, the principal can be a company, an organization, a computer or other device, a service, or any other type of entity.
  • the principal is a device that is part of a network.
  • the device can request information, such as a software update, from another device on the network functioning as a relying party.
  • the relying party can require authentication of the identity of the device before the relying party provides the requested update.
  • the device can request one or more claims required by the security policy of the relying party from one or more claims transformers, and the claims transformers can provide one or more security tokens including display tokens to the device.
  • the device can be programmed to review the contents of the display tokens and decide whether or not to forward the security token to the relying party based on its contents. If the device forwards the security token to the relying party, the relying party can then complete the authentication process and provide the requested update to the device.
  • a security token including both a computation token and a display token with display information that can be reviewed by a principal.
  • a principal can efficiently review the contents of a security token using an application program on the client computer system of the principal programmed to interpret and display the contents of the display token.
  • the principal's review of the contents of the security token enables the principal to have more control over the information shared with relying parties in the security token.
  • such a system including a security token with both a computational token and a display token bound together can provide an auditable trail should disclosure of unauthorized information about the principal occur.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
PCT/US2006/045386 2005-12-19 2006-11-22 Security tokens including displayable claims WO2007075247A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2008545618A JP5010615B2 (ja) 2005-12-19 2006-11-22 表示可能クレームを含むセキュリティトークン
KR1020087014863A KR101319636B1 (ko) 2005-12-19 2006-11-22 디지털 id 제공 방법, 시스템, 및 컴퓨터 판독가능 매체
BRPI0620078-8A BRPI0620078A2 (pt) 2005-12-19 2006-11-22 fichas de segurança que incluem alegações exibìveis
EP06838382A EP1964043A4 (en) 2005-12-19 2006-11-22 SECURITY TOKENS WITH DISPLAYABLE CLAIMS
CN2006800475254A CN101331509B (zh) 2005-12-19 2006-11-22 包括可显示的声明的安全性令牌

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/312,920 US7788499B2 (en) 2005-12-19 2005-12-19 Security tokens including displayable claims
US11/312,920 2005-12-19

Publications (1)

Publication Number Publication Date
WO2007075247A1 true WO2007075247A1 (en) 2007-07-05

Family

ID=38175330

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/045386 WO2007075247A1 (en) 2005-12-19 2006-11-22 Security tokens including displayable claims

Country Status (8)

Country Link
US (1) US7788499B2 (ru)
EP (1) EP1964043A4 (ru)
JP (1) JP5010615B2 (ru)
KR (1) KR101319636B1 (ru)
CN (1) CN101331509B (ru)
BR (1) BRPI0620078A2 (ru)
RU (1) RU2421789C2 (ru)
WO (1) WO2007075247A1 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2448396A (en) * 2007-04-10 2008-10-15 Symantec Corp Managing user digital identities through a single interface

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101048898B (zh) * 2004-10-29 2012-02-01 麦德托尼克公司 锂离子电池及医疗装置
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8078880B2 (en) * 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US20080065899A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Variable Expressions in Security Assertions
US20080066158A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Authorization Decisions with Principal Attributes
US7814534B2 (en) * 2006-09-08 2010-10-12 Microsoft Corporation Auditing authorization decisions
US8060931B2 (en) 2006-09-08 2011-11-15 Microsoft Corporation Security authorization queries
US8201215B2 (en) 2006-09-08 2012-06-12 Microsoft Corporation Controlling the delegation of rights
US8095969B2 (en) 2006-09-08 2012-01-10 Microsoft Corporation Security assertion revocation
US20080066169A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Fact Qualifiers in Security Scenarios
US20080066147A1 (en) * 2006-09-11 2008-03-13 Microsoft Corporation Composable Security Policies
US8938783B2 (en) * 2006-09-11 2015-01-20 Microsoft Corporation Security language expressions for logic resolution
US8656503B2 (en) 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution
US8387108B1 (en) * 2006-10-31 2013-02-26 Symantec Corporation Controlling identity disclosures
US8087072B2 (en) * 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) * 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20080201338A1 (en) * 2007-02-16 2008-08-21 Microsoft Corporation Rest for entities
US8301901B2 (en) * 2007-03-06 2012-10-30 Emc Corporation System and method for expressing and evaluating signed reputation assertions
US20090077655A1 (en) * 2007-09-19 2009-03-19 Novell, Inc. Processing html extensions to enable support of information cards by a relying party
US20090178112A1 (en) * 2007-03-16 2009-07-09 Novell, Inc. Level of service descriptors
US8074257B2 (en) * 2007-03-16 2011-12-06 Felsted Patrick R Framework and technology to enable the portability of information cards
US8151324B2 (en) 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
US20090204622A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Visual and non-visual cues for conveying state of information cards, electronic wallets, and keyrings
US20090249430A1 (en) * 2008-03-25 2009-10-01 Novell, Inc. Claim category handling
US20090077627A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090228885A1 (en) * 2008-03-07 2009-09-10 Novell, Inc. System and method for using workflows with information cards
US20090077118A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090063312A1 (en) * 2007-08-28 2009-03-05 Hurst Douglas J Method and System for Processing Secure Wireless Payment Transactions and for Providing a Virtual Terminal for Merchant Processing of Such Transactions
KR20090051966A (ko) * 2007-11-20 2009-05-25 한국전자통신연구원 웹사이트 로그인 처리 방법 및 장치
US20090199284A1 (en) * 2008-02-06 2009-08-06 Novell, Inc. Methods for setting and changing the user credential in information cards
US20090204542A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Privately sharing relying party reputation with information card selectors
US20090205035A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Info card selector reception of identity provider based data pertaining to info cards
US20090210400A1 (en) * 2008-02-15 2009-08-20 Microsoft Corporation Translating Identifier in Request into Data Structure
US20090217368A1 (en) * 2008-02-27 2009-08-27 Novell, Inc. System and method for secure account reset utilizing information cards
US8079069B2 (en) 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
US20090272797A1 (en) * 2008-04-30 2009-11-05 Novell, Inc. A Delaware Corporation Dynamic information card rendering
US8910257B2 (en) * 2008-07-07 2014-12-09 Microsoft Corporation Representing security identities using claims
US20100011409A1 (en) * 2008-07-09 2010-01-14 Novell, Inc. Non-interactive information card token generation
US20100031328A1 (en) * 2008-07-31 2010-02-04 Novell, Inc. Site-specific credential generation using information cards
US8561172B2 (en) 2008-08-29 2013-10-15 Novell Intellectual Property Holdings, Inc. System and method for virtual information cards
US20100095372A1 (en) * 2008-10-09 2010-04-15 Novell, Inc. Trusted relying party proxy for information card tokens
WO2010045156A2 (en) * 2008-10-13 2010-04-22 Hewlett-Packard Development Company, L.P. Systems and processes for securing sensitive information
US8083135B2 (en) 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8632003B2 (en) * 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US20100251353A1 (en) * 2009-03-25 2010-09-30 Novell, Inc. User-authorized information card delegation
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US20100299738A1 (en) * 2009-05-19 2010-11-25 Microsoft Corporation Claims-based authorization at an identity provider
US8825745B2 (en) 2010-07-11 2014-09-02 Microsoft Corporation URL-facilitated access to spreadsheet elements
US9582673B2 (en) 2010-09-27 2017-02-28 Microsoft Technology Licensing, Llc Separation of duties checks from entitlement sets
EP2453377A1 (en) * 2010-11-15 2012-05-16 Gemalto SA Method of loading data into a portable secure token
US9038155B2 (en) * 2011-12-02 2015-05-19 University Of Tulsa Auditable multiclaim security token
US8725650B2 (en) * 2012-01-26 2014-05-13 Microsoft Corporation Document template licensing
US9055314B2 (en) * 2012-10-04 2015-06-09 Verizon Patent And Licensing Inc. Secure transfer of credit card information
EP2822216A1 (en) * 2013-07-05 2015-01-07 Gemalto SA Method of privacy preserving during an access to a restricted service
US11349675B2 (en) * 2013-10-18 2022-05-31 Alcatel-Lucent Usa Inc. Tamper-resistant and scalable mutual authentication for machine-to-machine devices
US10929858B1 (en) * 2014-03-14 2021-02-23 Walmart Apollo, Llc Systems and methods for managing customer data
US10509898B2 (en) * 2015-01-21 2019-12-17 Jim Barney et al. Enhanced security authentication methods, systems and media
US9934543B2 (en) 2015-07-17 2018-04-03 Bank Of America Corporation Secure traveler framework
WO2018175980A1 (en) * 2017-03-24 2018-09-27 Comet Enterprises, Inc. A credential management system for distributed authentication, and related systems and methods
JP6731887B2 (ja) * 2017-06-27 2020-07-29 Kddi株式会社 保守システム及び保守方法
JP6696942B2 (ja) * 2017-08-14 2020-05-20 Kddi株式会社 車両保安システム及び車両保安方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6553494B1 (en) * 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US20030200175A1 (en) * 2002-04-23 2003-10-23 Microsoft Corporation System and method for evaluating and enhancing source anonymity for encrypted web traffic
WO2004057796A1 (en) * 2002-12-21 2004-07-08 International Business Machines Corporation Methods, apparatus and computer programs for generating and/or using conditional electronic signatures for reporting status changes
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data

Family Cites Families (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63242751A (ja) 1987-03-30 1988-10-07 Matsushita Electric Ind Co Ltd 乗物用テレビジヨン装置
US5442704A (en) * 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5678015A (en) * 1995-09-01 1997-10-14 Silicon Graphics, Inc. Four-dimensional graphical user interface
US5898435A (en) 1995-10-02 1999-04-27 Sony Corporation Image controlling device and image controlling method
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
FR2776415A1 (fr) 1998-03-20 1999-09-24 Philips Consumer Communication Appareil electronique comportant un ecran et procede pour afficher des graphismes
US6161125A (en) * 1998-05-14 2000-12-12 Sun Microsystems, Inc. Generic schema for storing configuration information on a client computer
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
JP2000259278A (ja) * 1999-03-12 2000-09-22 Fujitsu Ltd 生体情報を用いて個人認証を行う認証装置および方法
WO2001029641A2 (en) 1999-10-20 2001-04-26 Koninklijke Philips Electronics N.V. Information processing device
JP3580200B2 (ja) * 1999-10-28 2004-10-20 ブラザー工業株式会社 記録情報処理装置および記録情報処理プログラムを記録したコンピュータ読み取り可能な記録媒体
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US8949608B2 (en) * 2000-02-18 2015-02-03 Vasco Data Security, Inc. Field programmable smart card terminal and token device
US7409543B1 (en) * 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
JP4586237B2 (ja) * 2000-05-23 2010-11-24 沖電気工業株式会社 生体照合システム
JP2001344205A (ja) * 2000-05-31 2001-12-14 Nippon Telegr & Teleph Corp <Ntt> サービス提供システムおよびサービス提供方法ならびに記録媒体
GB0027685D0 (en) * 2000-11-13 2000-12-27 Canon Kk Filter based authoring tool
US7047418B1 (en) * 2000-11-29 2006-05-16 Applied Minds, Inc. Imaging method and device using biometric information for operator authentication
US6934913B2 (en) * 2000-12-07 2005-08-23 International Business Machines Corp. Graphical data entry screen
US20020175916A1 (en) * 2001-04-16 2002-11-28 Nichols Michael R. Method for presenting circular dialog windows
US7069447B1 (en) * 2001-05-11 2006-06-27 Rodney Joe Corder Apparatus and method for secure data storage
US7103773B2 (en) * 2001-10-26 2006-09-05 Hewlett-Packard Development Company, L.P. Message exchange in an information technology network
AU2002352607A1 (en) * 2001-11-14 2003-06-17 Joseph Murray Access, identity, and ticketing system for providing multiple access methods for smart devices
US7610390B2 (en) * 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
FR2836251B1 (fr) * 2002-02-18 2004-06-25 Gemplus Card Int Dispositif et procede de securisation de donnees sensibles, notamment entre deux parties via un organisme tiers
US7308579B2 (en) * 2002-03-15 2007-12-11 Noel Abela Method and system for internationally providing trusted universal identification over a global communications network
US7162475B2 (en) * 2002-04-17 2007-01-09 Ackerman David M Method for user verification and authentication and multimedia processing for interactive database management and method for viewing the multimedia
US6993659B2 (en) * 2002-04-23 2006-01-31 Info Data, Inc. Independent biometric identification system
US20040010720A1 (en) * 2002-07-12 2004-01-15 Romi Singh System and method for remote supervision and authentication of user activities at communication network workstations
US6810480B1 (en) * 2002-10-21 2004-10-26 Sprint Communications Company L.P. Verification of identity and continued presence of computer users
US7284062B2 (en) * 2002-12-06 2007-10-16 Microsoft Corporation Increasing the level of automation when provisioning a computer system to access a network
US8255978B2 (en) * 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US8014570B2 (en) * 2004-11-16 2011-09-06 Activcard, Inc. Method for improving false acceptance rate discriminating for biometric authentication systems
US8108920B2 (en) * 2003-05-12 2012-01-31 Microsoft Corporation Passive client single sign-on for web applications
US7406601B2 (en) * 2003-05-23 2008-07-29 Activecard Ireland, Ltd. Secure messaging for security token
AU2004282819B2 (en) * 2003-09-12 2009-11-12 Aristocrat Technologies Australia Pty Ltd Communications interface for a gaming machine
US8190893B2 (en) * 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US20050108575A1 (en) * 2003-11-18 2005-05-19 Yung Chong M. Apparatus, system, and method for faciliating authenticated communication between authentication realms
US20050124320A1 (en) * 2003-12-09 2005-06-09 Johannes Ernst System and method for the light-weight management of identity and related information
US20050125677A1 (en) * 2003-12-09 2005-06-09 Michaelides Phyllis J. Generic token-based authentication system
US7634801B2 (en) * 2004-01-09 2009-12-15 Panasonic Corporation Multifunction machine and personal authentication method of multifunction machine
US7953759B2 (en) * 2004-02-17 2011-05-31 Microsoft Corporation Simplifying application access to schematized contact data
US7355110B2 (en) * 2004-02-25 2008-04-08 Michael Tepoe Nash Stringed musical instrument having a built in hand-held type computer
US20060010007A1 (en) * 2004-07-09 2006-01-12 Denman John F Process for using smart card technology in patient prescriptions, medical/dental/DME services processing and healthcare management
US20060206723A1 (en) * 2004-12-07 2006-09-14 Gil Youn H Method and system for integrated authentication using biometrics
US20060129509A1 (en) * 2004-12-09 2006-06-15 Calpine Corporation, A Delaware Corporation Database schema
EP1693801A3 (en) * 2005-02-16 2006-11-29 David Schaufele Biometric-based systems and methods for identity verification
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US20080289020A1 (en) 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6553494B1 (en) * 1999-07-21 2003-04-22 Sensar, Inc. Method and apparatus for applying and verifying a biometric-based digital signature to an electronic document
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US20030200175A1 (en) * 2002-04-23 2003-10-23 Microsoft Corporation System and method for evaluating and enhancing source anonymity for encrypted web traffic
WO2004057796A1 (en) * 2002-12-21 2004-07-08 International Business Machines Corporation Methods, apparatus and computer programs for generating and/or using conditional electronic signatures for reporting status changes

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2448396A (en) * 2007-04-10 2008-10-15 Symantec Corp Managing user digital identities through a single interface
US7870597B2 (en) 2007-04-10 2011-01-11 Symantec Corporation Method and apparatus for managing digital identities through a single interface
GB2448396B (en) * 2007-04-10 2012-01-25 Symantec Corp Method and apparatus for managing digital identities through a single interface

Also Published As

Publication number Publication date
EP1964043A1 (en) 2008-09-03
JP5010615B2 (ja) 2012-08-29
CN101331509B (zh) 2012-06-27
EP1964043A4 (en) 2009-10-21
KR101319636B1 (ko) 2013-10-17
RU2008124907A (ru) 2009-12-27
US7788499B2 (en) 2010-08-31
RU2421789C2 (ru) 2011-06-20
JP2009520272A (ja) 2009-05-21
US20070143835A1 (en) 2007-06-21
BRPI0620078A2 (pt) 2011-11-01
KR20080078841A (ko) 2008-08-28
CN101331509A (zh) 2008-12-24

Similar Documents

Publication Publication Date Title
US7788499B2 (en) Security tokens including displayable claims
US8117459B2 (en) Personal identification information schemas
US8104074B2 (en) Identity providers in digital identity system
US10454906B1 (en) Systems and methods for encryption and authentication
CN110169033B (zh) 增强型电子邮件服务
US11038677B2 (en) Systems and methods for encryption and authentication
US7237114B1 (en) Method and system for signing and authenticating electronic documents
US6539093B1 (en) Key ring organizer for an electronic business using public key infrastructure
US9825917B2 (en) System and method of dynamic issuance of privacy preserving credentials
CN111316278A (zh) 安全身份和档案管理系统
KR20080098492A (ko) 평판 정보 시스템, 평판 정보 제공 방법 및 컴퓨터 판독가능 매체
US20040153908A1 (en) System and method for controlling information exchange, privacy, user references and right via communications networks communications networks
WO2002084565A1 (en) System and method for controlling access and use of private information
KR20080098372A (ko) 컴퓨터 시스템, 복수의 웹사이트와 통신하기 위한 방법, 제1 웹사이트가 제2 웹사이트와 사용자 계정들을 링크하기 위한 방법, 및 컴퓨터 판독가능 매체
WO2008147147A2 (en) Text security method
US20050228687A1 (en) Personal information management system, mediation system and terminal device
KR20160092021A (ko) 제 3 자 애플리케이션 활동 데이터 수집을 위한 시스템 및 방법
US20120089495A1 (en) Secure and mediated access for e-services
US20120005169A1 (en) Method and system for securing data
JP5818635B2 (ja) ログイン認証システムおよび方法
US8620815B1 (en) Systems and methods for document management
JP2006235734A (ja) アンケート実施システム及びアンケート実施サーバ
KR100508914B1 (ko) 인터넷을 이용한 제증명서 발급 시스템 및 이를 이용한제증명서 발급방법
JP2008028891A (ja) 暗号化情報照会方法および暗号化装置
KR20020074895A (ko) 네트워크를 통한 전자적인 정보의 수신 확인 시스템 및수신 확인 방법

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680047525.4

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006838382

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2377/CHENP/2008

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: MX/a/2008/006441

Country of ref document: MX

Ref document number: 2008545618

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2008124907

Country of ref document: RU

WWE Wipo information: entry into national phase

Ref document number: 1020087014863

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: PI0620078

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20080619